Skip to main content

References to RFC 5116

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-art-tigress Transfer Digital Credentials Securely
References Referenced by
normatively references
draft-ietf-mimi-content More Instant Messaging Interoperability (MIMI) message content
References Referenced by
normatively references
draft-ietf-mls-architecture The Messaging Layer Security (MLS) Architecture
References Referenced by
Informational normatively references
draft-ietf-oauth-browser-based-apps OAuth 2.0 for Browser-Based Apps
References Referenced by
normatively references
draft-ietf-schc-8824-update Static Context Header Compression (SCHC) for the Constrained Application Protocol (CoAP)
References Referenced by
normatively references
draft-ietf-sframe-enc Secure Frame (SFrame)
References Referenced by
Proposed Standard normatively references
draft-ietf-tls-rfc8446bis The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
normatively references
draft-irtf-cfrg-aead-properties Properties of AEAD Algorithms
References Referenced by
Informational normatively references
draft-irtf-cfrg-aegis-aead The AEGIS Family of Authenticated Encryption Algorithms
References Referenced by
Informational normatively references
draft-irtf-icnrg-flic File-Like ICN Collections (FLIC)
References Referenced by
Experimental normatively references
draft-jennings-moq-secure-objects Secure Objects for Media over QUIC
References Referenced by
normatively references
draft-langer-ntp-nts-for-ptp NTS4PTP - Key Management System for the Precision Time Protocol Based on the Network Time Security Protocol
References Referenced by
normatively references
draft-mattsson-cfrg-aes-gcm-sst Galois Counter Mode with Secure Short Tags (GCM-SST)
References Referenced by
normatively references
draft-nakano-rocca-s Encryption algorithm Rocca-S
References Referenced by
normatively references
draft-vinokurov-tigress-http Transfer Digital Credentials Securely
References Referenced by
normatively references
RFC 5282 Using Authenticated Encryption Algorithms with the Encrypted Payload of the Internet Key Exchange version 2 (IKEv2) Protocol
References Referenced by
Proposed Standard normatively references
RFC 5288 AES Galois Counter Mode (GCM) Cipher Suites for TLS
References Referenced by
Proposed Standard normatively references
RFC 5289 TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)
References Referenced by
Proposed Standard normatively references
RFC 5297 Synthetic Initialization Vector (SIV) Authenticated Encryption Using the Advanced Encryption Standard (AES)
References Referenced by
Informational normatively references
RFC 5487 Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode
References Referenced by
Proposed Standard normatively references
RFC 5647 AES Galois Counter Mode for the Secure Shell Transport Layer Protocol
References Referenced by
Informational normatively references
RFC 6209 Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 6367 Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 6655 AES-CCM Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 7251 AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS
References Referenced by
Informational normatively references
RFC 7253 The OCB Authenticated-Encryption Algorithm
References Referenced by
Informational normatively references
RFC 7635 Session Traversal Utilities for NAT (STUN) Extension for Third-Party Authorization
References Referenced by
Proposed Standard normatively references
RFC 7714 AES-GCM Authenticated Encryption in the Secure Real-time Transport Protocol (SRTP)
References Referenced by
Proposed Standard normatively references
RFC 7733 Applicability Statement: The Use of the Routing Protocol for Low-Power and Lossy Networks (RPL) Protocol Suite in Home Automation and Building Control
References Referenced by
Proposed Standard normatively references
RFC 8061 Locator/ID Separation Protocol (LISP) Data-Plane Confidentiality
References Referenced by
Experimental normatively references
RFC 8188 Encrypted Content-Encoding for HTTP
References Referenced by
Proposed Standard normatively references
RFC 8269 The ARIA Algorithm and Its Use with the Secure Real-Time Transport Protocol (SRTP)
References Referenced by
Informational normatively references
RFC 8442 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2
References Referenced by
Proposed Standard normatively references
RFC 8548 Cryptographic Protection of TCP Streams (tcpcrypt)
References Referenced by
Experimental normatively references
RFC 8824 Static Context Header Compression (SCHC) for the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 8915 Network Time Security for the Network Time Protocol
References Referenced by
Proposed Standard normatively references
RFC 8998 ShangMi (SM) Cipher Suites for TLS 1.3
References Referenced by
Informational normatively references
RFC 9001 Using TLS to Secure QUIC
References Referenced by
Proposed Standard normatively references
RFC 9145 Integrity Protection for the Network Service Header (NSH) and Encryption of Sensitive Context Headers
References Referenced by
Proposed Standard normatively references
RFC 9180 Hybrid Public Key Encryption
References Referenced by
Informational normatively references
RFC 9206 Commercial National Security Algorithm (CNSA) Suite Cryptography for Internet Protocol Security (IPsec)
References Referenced by
Informational normatively references
draft-sandowicz-httpbis-httpa2 The Hypertext Transfer Protocol Attestable (HTTPA) Version 2
References Referenced by
informatively references
RFC 5246 The Transport Layer Security (TLS) Protocol Version 1.2
References Referenced by
Proposed Standard informatively references
RFC 6054 Using Counter Modes with Encapsulating Security Payload (ESP) and Authentication Header (AH) to Protect Group Traffic
References Referenced by
Proposed Standard informatively references
RFC 7321 Cryptographic Algorithm Implementation Requirements and Usage Guidance for Encapsulating Security Payload (ESP) and Authentication Header (AH)
References Referenced by
Proposed Standard informatively references
RFC 7516 JSON Web Encryption (JWE)
References Referenced by
Proposed Standard informatively references
RFC 7518 JSON Web Algorithms (JWA)
References Referenced by
Proposed Standard informatively references
RFC 7525 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 7539 ChaCha20 and Poly1305 for IETF Protocols
References Referenced by
Informational informatively references
RFC 7606 Revised Error Handling for BGP UPDATE Messages
References Referenced by
Proposed Standard informatively references
RFC 7696 Guidelines for Cryptographic Algorithm Agility and Selecting Mandatory-to-Implement Algorithms
References Referenced by
Best Current Practice informatively references
RFC 7905 ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 7925 Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard informatively references
RFC 8103 Using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS)
References Referenced by
Proposed Standard informatively references
RFC 8152 CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard informatively references
RFC 8439 ChaCha20 and Poly1305 for IETF Protocols
References Referenced by
Informational informatively references
RFC 8449 Record Size Limit Extension for TLS
References Referenced by
Proposed Standard informatively references
RFC 8452 AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
References Referenced by
Informational informatively references
RFC 8547 TCP-ENO: Encryption Negotiation Option
References Referenced by
Experimental informatively references
RFC 8613 Object Security for Constrained RESTful Environments (OSCORE)
References Referenced by
Proposed Standard informatively references
RFC 8999 Version-Independent Properties of QUIC
References Referenced by
Proposed Standard informatively references
RFC 9000 QUIC: A UDP-Based Multiplexed and Secure Transport
References Referenced by
Proposed Standard informatively references
RFC 9052 CBOR Object Signing and Encryption (COSE): Structures and Process
References Referenced by
Internet Standard informatively references
RFC 9053 CBOR Object Signing and Encryption (COSE): Initial Algorithms
References Referenced by
Informational informatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 9420 The Messaging Layer Security (MLS) Protocol
References Referenced by
Proposed Standard informatively references
RFC 9459 CBOR Object Signing and Encryption (COSE): AES-CTR and AES-CBC
References Referenced by
Proposed Standard informatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard Possible Reference